{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"CVE-2024-29824","owner":"horizon3ai","isFork":false,"description":"Ivanti EPM SQL Injection Remote Code Execution Vulnerability","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T14:04:39.970Z"}},{"type":"Public","name":"CVE-2024-23108","owner":"horizon3ai","isFork":false,"description":"CVE-2024-23108: Fortinet FortiSIEM Unauthenticated 2nd Order Command Injection","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":27,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T11:56:19.133Z"}},{"type":"Public","name":"CVE-2023-34992","owner":"horizon3ai","isFork":false,"description":"CVE-2023-34992: Fortinet FortiSIEM Command Injection Proof of Concept Exploit","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":24,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T11:54:57.179Z"}},{"type":"Public","name":"CVE-2023-48788","owner":"horizon3ai","isFork":false,"description":"Fortinet FortiClient EMS SQL Injection","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":43,"forksCount":10,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-20T20:42:41.020Z"}},{"type":"Public","name":"CVE-2024-1403","owner":"horizon3ai","isFork":false,"description":"Progress OpenEdge Authentication Bypass","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":17,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-06T15:31:56.817Z"}},{"type":"Public","name":"SecureConnect-Auth-Bypass","owner":"horizon3ai","isFork":false,"description":"An exploit proof of concept for ConnectWise SecureConnect authentication bypass vulnerability.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-20T22:15:15.976Z"}},{"type":"Public","name":"CVE-2024-0204","owner":"horizon3ai","isFork":false,"description":"Authentication Bypass in GoAnywhere MFT","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":61,"forksCount":8,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-23T20:33:30.846Z"}},{"type":"Public","name":"h3-cli","owner":"horizon3ai","isFork":false,"description":"CLI tool for the Horizon3.ai API","allTopics":["cybersecurity","autonomous","pentesting","wrapper-api","cli-wrapper"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":13,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-20T21:43:58.440Z"}},{"type":"Public","name":"CVE-2023-34051","owner":"horizon3ai","isFork":false,"description":"VMware Aria Operations for Logs CVE-2023-34051","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":63,"forksCount":11,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-20T15:00:10.990Z"}},{"type":"Public","name":"CVE-2023-27524","owner":"horizon3ai","isFork":false,"description":"Basic PoC for CVE-2023-27524: Insecure Default Configuration in Apache Superset","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":99,"forksCount":28,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-09T01:20:49.360Z"}},{"type":"Public","name":"vcenter_saml_login","owner":"horizon3ai","isFork":false,"description":"A tool to extract the IdP cert from vCenter backups and log in as Administrator","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":8,"starsCount":470,"forksCount":89,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-01T02:34:25.293Z"}},{"type":"Public","name":"proxyshell","owner":"horizon3ai","isFork":false,"description":"Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":106,"forksCount":36,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-25T22:42:24.193Z"}},{"type":"Public","name":"CVE-2023-38035","owner":"horizon3ai","isFork":false,"description":"Ivanti Sentry CVE-2023-38035","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":38,"forksCount":13,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-23T18:42:37.839Z"}},{"type":"Public","name":"CVE-2023-26067","owner":"horizon3ai","isFork":false,"description":"Lexmark CVE-2023-26067","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":21,"forksCount":5,"license":null,"participation":[0,0,0,0,0,0,7,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-08T13:54:06.379Z"}},{"type":"Public","name":"CVE-2023-34362","owner":"horizon3ai","isFork":false,"description":"MOVEit CVE-2023-34362","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":133,"forksCount":34,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-26T20:24:32.324Z"}},{"type":"Public","name":"CVE-2023-27350","owner":"horizon3ai","isFork":false,"description":"Proof of Concept Exploit for PaperCut CVE-2023-27350","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":43,"forksCount":18,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-01T19:31:20.527Z"}},{"type":"Public","name":"CVE-2023-27532","owner":"horizon3ai","isFork":false,"description":"POC for Veeam Backup and Replication CVE-2023-27532","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":1,"issueCount":0,"starsCount":58,"forksCount":10,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-28T18:21:55.554Z"}},{"type":"Public","name":"CVE-2022-39952","owner":"horizon3ai","isFork":false,"description":"POC for CVE-2022-39952","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":267,"forksCount":56,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-25T08:52:03.311Z"}},{"type":"Public","name":"vRealizeLogInsightRCE","owner":"horizon3ai","isFork":false,"description":"POC for RCE using vulnerabilities described in VMSA-2023-0001","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":150,"forksCount":24,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-31T11:41:08.756Z"}},{"type":"Public","name":"CVE-2022-47966","owner":"horizon3ai","isFork":false,"description":"POC for CVE-2022-47966 affecting multiple ManageEngine products","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":123,"forksCount":33,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-19T13:10:07.990Z"}},{"type":"Public","name":"CVE-2022-40684","owner":"horizon3ai","isFork":false,"description":"A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":332,"forksCount":93,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-13T15:25:00.066Z"}},{"type":"Public","name":"CVE-2022-28219","owner":"horizon3ai","isFork":false,"description":"PoC for ManageEngine ADAudit Plus CVE-2022-28219","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":45,"forksCount":15,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-26T16:46:55.074Z"}},{"type":"Public","name":"CVE-2022-22972","owner":"horizon3ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":154,"forksCount":31,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-26T16:07:18.065Z"}},{"type":"Public","name":"CVE-2022-1388","owner":"horizon3ai","isFork":false,"description":"POC for CVE-2022-1388","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":233,"forksCount":41,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-09T20:52:07.536Z"}},{"type":"Public","name":"CVE-2021-44142","owner":"horizon3ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-29T20:47:13.130Z"}},{"type":"Public","name":"backup_dc_registry","owner":"horizon3ai","isFork":false,"description":"A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":67,"forksCount":17,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-16T18:34:14.311Z"}},{"type":"Public","name":"CVE-2021-44077","owner":"horizon3ai","isFork":false,"description":"Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":31,"forksCount":11,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-08T21:43:16.961Z"}},{"type":"Public","name":"companies-hiring-security-remote","owner":"horizon3ai","isFork":true,"description":"This repo is meant to be a list of companies that hire security people full remote.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":72,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-06T19:22:03.015Z"}},{"type":"Public","name":"cyanide","owner":"horizon3ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-10-22T13:51:30.067Z"}},{"type":"Public","name":"CVE-2021-38647","owner":"horizon3ai","isFork":false,"description":"Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":236,"forksCount":56,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-16T10:39:04.292Z"}}],"repositoryCount":31,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}